Directory Traversal Affecting total.js package, versions >=3.1.0 <3.4.0


0.0
critical

Snyk CVSS

    Attack Complexity Low
    Scope Changed
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Mature
    EPSS 1.21% (85th percentile)
Expand this section
NVD
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-TOTALJS-461097
  • published 5 Sep 2019
  • disclosed 5 Sep 2019
  • credit Riccardo Krauter

How to fix?

Upgrade total.js to version 3.4.0 or higher.

Overview

total.js is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. It can be used as web, desktop, service or IoT application.

Affected versions of this package are vulnerable to Directory Traversal. An authenticated user with the Pages privilege can conduct a path traversal attack (../) to include .html files that are outside the permitted directory.